Microsoft Authenticator gets new enterprise security features

Microsoft has added new security features for Microsoft Authenticator users that further secure the app and make it easier to roll out in enterprise environments.

Microsoft Authenticator is an authentication tool that helps users log into their accounts using 2FA (two-factor verification aka two-step authentication), passwordless sign-in, or password autofill.

As Microsoft Identity Division's Corporate VP of Program Management Alex Simons revealed Thursday:

  1. Admins can now prevent accidental approvals in Microsoft Authenticator with number matching and additional context (Public Preview).
  2. Admins can now setup GPS-location based Conditional Access policies using Microsoft Authenticator (GA).
  3. Admins can now nudge their users to setup Microsoft Authenticator during sign-in using the Registration Campaign feature (GA).

By enabling number matching in Microsoft Authenticator push notifications and additional context in requests, admins will improve user sign-in security across the organizations.

They can also make use of Conditional Access policies to restrict access to corporate resource access to a specific geographic area with the help of Microsoft Authenticator GPS location info.

Last but not least, Microsoft now allows pushing users who haven't yet set up Authenticator to install and use it as a more secure alternative to SMS-based MFA authentication.

Microsoft Authenticator number matching and additional context
Microsoft Authenticator number matching and additional context (Microsoft)

Redmond provides information on how to set up Microsoft Authenticator as your preferred 2FA verification method on its documentation site.

In September, the company also announced that it started rolling out passwordless login support to all Microsoft accounts, allowing customers to sign in to Microsoft accounts without using a password.

It first allowed enterprise customers to rollout passwordless authentication in their environments in March following a breakthrough year in 2020 when Microsoft reported that more than 150 million users were signing into their Azure Active Directory and Microsoft accounts via passwordless login.

You can find more information on how to use a passwordless method to sign in to your accounts on Microsoft's support website.

Related Articles:

Diagram better — Microsoft Visio Pro 2021 is $25 through April 2nd

Windows 10 KB5035941 update released with lock screen widgets

Train to be a Microsoft-certified tech expert with 11 courses for $69.97

Microsoft to shut down 50 cloud services for Russian businesses

Study for Windows PowerShell certification for just $20